One Article Review

Accueil - L'article:
Source CSO.webp CSO
Identifiant 5585350
Date de publication 2022-07-06 16:17:00 (vue: 2022-07-07 00:05:33)
Titre Attacker groups adopt new penetration testing tool Brute Ratel
Texte Security researchers have recently identified several attack campaigns that use APT-like targeting techniques and deploy Brute Ratel C4 (BRc4), a relatively new adversary simulation framework. While hackers abusing penetration testing tools is not a new development -- Cobalt Strike and Metasploit's Meterpreter have been used by threat groups for years -- Brute Ratel is focused on detection evasion techniques, so it might pose a real challenge to defense teams."The emergence of a new penetration testing and adversary emulation capability is significant," researchers from security firm Palo Alto Networks said in a new report analyzing several recent samples. "Yet more alarming is the effectiveness of BRc4 at defeating modern defensive EDR and AV detection capabilities."To read this article in full, please click here
Envoyé Oui
Condensat abusing adopt adversary alarming alto analyzing apt article attack attacker been brc4 brute campaigns capabilities capability challenge click cobalt defeating defense defensive deploy detection development edr effectiveness emergence emulation evasion firm focused framework from full groups hackers have here identified like metasploit meterpreter might modern more networks new not palo penetration please pose ratel read real recent recently relatively report researchers said samples security several significant simulation strike targeting teams techniques testing threat tool tools use used years yet
Tags Tool Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: